Report Overview

  1. Submitted URL

    projectphantom.net/utils/maptool/maptool-1.0.7.3.zip

  2. IP

    37.58.54.112

    ASN

    #28753 Leaseweb Deutschland GmbH

  3. Submitted

    2024-04-18 10:49:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
projectphantom.netunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    projectphantom.net/utils/maptool/maptool-1.0.7.3.zip

  2. IP

    37.58.54.112

  3. ASN

    #28753 Leaseweb Deutschland GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    192 kB (191851 bytes)

  2. Hash

    e84a6ba852782bc8388c53423a7326fe

    b8a6d0429231d848c218ee81ed2fdb81a59badae

  1. Archive (27)

  2. FilenameMd5File type
    Conversion-Profile-Documentation.html
    2fb51becd59adfd40ae1c051460847b7
    HTML document, ASCII text, with very long lines (376)
    COPYING
    3c34afdc3adf82d2448f12715a255122
    ASCII text, with CRLF line terminators
    MapTool.exe
    58ec9d4e09c47e97e805dc92cfef10e5
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MapTool_UI.exe
    d561b8db02559fd452b2e2fc78637ddb
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    misc_cmpisomp5.ini
    a932d46e8c03b4abf5f917e8092b4457
    ASCII text, with CRLF line terminators
    misc_fixicegrowth.ini
    c4d39fa979478a89f6bb25c3a3370ef3
    ASCII text, with CRLF line terminators
    misc_mapopt.ini
    3273fafd92ca02bf248d5dcf826d940d
    ASCII text, with CRLF line terminators
    ra2_des2sno.ini
    e5f47ccffd92915bd661d7bb15413a3a
    ASCII text, with CRLF line terminators
    ra2_des2tem.ini
    b6457ca555e94ba309ac3d1c79f22368
    ASCII text, with CRLF line terminators
    ra2_gems2ore.ini
    69bd3bcc144bf6f5e952bfad797f6d35
    ASCII text, with CRLF line terminators
    ra2_ore2gems.ini
    1ad126477e7d639e1887939b50b6fa46
    ASCII text, with CRLF line terminators
    ra2_orefix.ini
    196bc0dc02822f0a3bd0a48d8ea61fd2
    ASCII text, with CRLF line terminators
    ra2_oregemswap.ini
    1f2829f764e36e040f1e573bbdc05bc1
    ASCII text, with CRLF line terminators
    ra2_sno2des.ini
    9328550c0429c7dee6529cbe1b09d0c7
    ASCII text, with CRLF line terminators
    ra2_sno2tem.ini
    a79e27623e5ab9e6ea0b70f13d266dd4
    ASCII text, with CRLF line terminators
    ra2_tem2des.ini
    bcdd733e08dfc20021a3dbfe76b32310
    ASCII text, with CRLF line terminators
    ra2_tem2sno.ini
    59e333fee8a4eca3f53c795cb9d0a4b4
    ASCII text, with CRLF line terminators
    ra2_tem2ubn.ini
    7bfd02b33630836fffb232529e8c7fbe
    ASCII text, with CRLF line terminators
    ra2_urb2ubn.ini
    db356edec6e9860b82a779b9073fefa9
    ASCII text, with CRLF line terminators
    ts_sno2tem.ini
    d1e69f4e83ba635d4b680b1ad20c9522
    ASCII text, with CRLF line terminators
    ts_sno2temobj.ini
    ed78e063489147d71e2d81f55b99b9e8
    ASCII text, with CRLF line terminators
    ts_tem2sno.ini
    20abcf8e7d75da5c8bd39e1dd219f3ee
    ASCII text, with CRLF line terminators
    ts_tem2sno2.ini
    7acec4e8ed4cd2712f1c0b2de8adfdd1
    ASCII text, with CRLF line terminators
    ts_tem2sno3.ini
    29a50b75ce479c5e2c27ac3712ca9179
    ASCII text, with CRLF line terminators
    ts_tem2snoobj.ini
    f1ea12ddbf620ef1c0888a4459e02a3b
    ASCII text, with CRLF line terminators
    README.html
    f84ed8e6235d45f57ac61a5b9e8ebcd5
    HTML document, ASCII text, with very long lines (513)
    StarkkuUtils.dll
    a8d49082acfd7ae16dc35c394c167e90
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
projectphantom.net/utils/maptool/maptool-1.0.7.3.zip
37.58.54.112200 OK192 kB